Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings
From MaRDI portal
Publication:4571930
DOI10.1137/15M1050963zbMath1396.68041OpenAlexW2810355787WikidataQ129597591 ScholiaQ129597591MaRDI QIDQ4571930
Vinod Vaikuntanathan, Huijia Lin, Ran Canetti, Nir Bitansky, Abhishek Jain, Rafael Pass, Sanjam Garg, Justin Holmgren, Sidharth Telang
Publication date: 4 July 2018
Published in: SIAM Journal on Computing (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1137/15m1050963
Modes of computation (nondeterministic, parallel, interactive, probabilistic, etc.) (68Q10) Data encryption (aspects in computer science) (68P25) Randomized algorithms (68W20)
Related Items (6)
From cryptomania to obfustopia through secret-key functional encryption ⋮ Bounded Collusion ABE for TMs from IBE ⋮ Non-interactive universal arguments ⋮ Succinct LWE sampling, random polynomials, and obfuscation ⋮ Obfustopia built on secret-key functional encryption ⋮ Adaptively secure MPC with sublinear communication complexity
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Derandomizing Arthur-Merlin games using hitting sets
- Indistinguishability obfuscation for Turing machines: constant overhead and amortization
- The hunting of the SNARK
- Computationally private randomizing polynomials and their applications
- Functional Encryption Without Obfuscation
- Fully Succinct Garbled RAM
- Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits
- Graph nonisomorphism has subexponential size proofs unless the polynomial-time hierarchy collapses
- From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again
- Spooky Encryption and Its Applications
- Key Homomorphic PRFs and Their Applications
- Instantiating Random Oracles via UCEs
- On the Achievability of Simulation-Based Security for Functional Encryption
- Constrained Pseudorandom Functions and Their Applications
- On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input
- Secure Two-Party Computation with Low Communication
- How to Delegate and Verify in Public: Verifiable Computation from Attribute-Based Encryption
- Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
- Bootstrapping Obfuscators via Fast Pseudorandom Functions
- Indistinguishability Obfuscation for Turing Machines with Unbounded Memory
- Succinct Garbling and Indistinguishability Obfuscation for RAM Programs
- Succinct Randomized Encodings and their Applications
- Garbled RAM From One-Way Functions
- On the Communication Complexity of Secure Function Evaluation with Long Output
- Randomly Encoding Functions: A New Cryptographic Paradigm
- Key-Dependent Message Security: Generic Amplification and Completeness
- Oblivious RAM with O((logN)3) Worst-Case Cost
- Delegating RAM Computations with Adaptive Soundness and Privacy
- Bounded Key-Dependent Message Security
- Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers
- From Secrecy to Soundness: Efficient Verification via Secure Computation
- Relations Among Complexity Measures
- Computationally Sound Proofs
- Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing
- How to Garble RAM Programs?
- Fully homomorphic encryption using ideal lattices
- How to use indistinguishability obfuscation
- How to delegate computations
- Obfuscation of Probabilistic Circuits and Applications
- Functional Signatures and Pseudorandom Functions
- On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
- Garbled RAM Revisited
- Advances in Cryptology - CRYPTO 2003
- How to Garble Arithmetic Circuits
- Recursive composition and bootstrapping for SNARKS and proof-carrying data
- Reusable garbled circuits and succinct functional encryption
- Two Round Multiparty Computation via Multi-key FHE
- On Extractability Obfuscation
- Two-Round Secure MPC from Indistinguishability Obfuscation
This page was built for publication: Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings